LDAP-UX Client Services B.05.00 Administrator's Guide
Example 2-1 Sample host entry
dn: cn=brewer,ou=Hosts,dc=mydomain,dc=example,dc=com
objectClass: top
objectClass: device
objectClass: ldapPublicKey
objectClass: iphost
objectClass: domainEntity
sshPublicKey: ssh-rsa AAAAB3Nza...
sshPublicKey: ssh-dss AAAAB3Nza...
sshPublicKey: 1024 35 140898...
owner: uid=domadmin,ou=people,dc=mydomain,dc=example,dc=com
ipHostNumber: 16.92.96.116
cn: hptem079
Example 2-2 Sample user entry
dn: uid=domadmin,ou=People,dc=mydomain,dc=example,dc=com
uid: domadmin
givenName: Domain
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetorgperson
objectClass: posixaccount
sn: Administrator
cn: Domain Administrator
homeDirectory: /home/domadmin
loginShell: /usr/bin/sh
uidNumber: 1095
gidNumber: 1187
Example 2-3 Sample group entry
dn: cn=HostAdmins,ou=Groups,dc=mydomain,dc=example,dc=com
description: Administrators that are allowed to manage host attributes
objectClass: top
objectClass: groupofuniquenames
objectClass: posixgroup
owner: uid=domadmin,ou=people,dc=mydomain,dc=example,dc=com
uniqueMember: uid=domadmin,ou=People,dc=mydomain,dc=example,dc=com
cn: HostAdmins
gidNumber: 1872
When LDAP-UX creates the configuration profile, attributes from RFC 2307 define most of the
information model used for users, groups, and hosts. The configuration profile is created mostly
with defaults, meaning that the search filters and attributes are based on RFC 2307
recommendations. However, the profile includes a few exceptions that help improve
interoperability with other LDAP-enabled applications. The following is a sample profile generated
by the guided installation. A summary of the enhancements made to improve interoperability
follows the example.
Example 2-4 Sample configuration profile
dn: cn=mydomain-ldapuxProfile,ou=Services,ou=Configuration,
dc=mydomain,dc=example,dc=com
objectClass: top
objectClass: DUAConfigprofile
30 Installing and configuring LDAP-UX Client Services